Vmware vSphere clinet 5.5 Win2003 winxp unable to connect processing

Source: Internet
Author: User
Tags cipher suite

Tag: An unknown connection error occurred in Windows XP Windows 2003 vmwere client 5.5

Environment:

Microsoft (R) Windows (R) Server 2003, Enterprise Edition Service Pack2

Microsoft (R) Windows (r) Server XP, Enterprise Edition Service Pack3

Describe:

The following warnings appear during the installation of Vmware VSphere clinet 5.5:

650) this.width=650; "src=" Http://s3.51cto.com/wyfs02/M00/25/81/wKiom1NhyLviY1OIAADIJZL-5ms451.jpg "title=" VMware Client "alt=" Wkiom1nhylviy1oiaadijzl-5ms451.jpg "/>

When Vmware vsphere Clinet 5.5 is installed on a Windows XP or Windows Server 2003 system, a VSphere client may have an error linking vcenter Server 5.5. For more information, please see the VMware Knowledgebase file number 2049143.

The following warnings appear in the link after installing Vmware vSphere clinet 5.5:


650) this.width=650; "src=" http://s3.51cto.com/wyfs02/M00/25/82/wKioL1Nh8HahkMNdAAC_Fd3R0qM633.jpg "style=" float: none; "title=" qq20140501145313.jpg "alt=" Wkiol1nh8hahkmndaac_fd3r0qm633.jpg "/>

Solve:

Install relative patch version number: Fix192447

Patch Download Link:

English version:

    • X64:http://hotfixv4.microsoft.com/windows%20server%202003/sp3/fix192447/3790/free/351403_enu_x64_zip.exe

    • IA64:

      Http://hotfixv4.microsoft.com/Windows%20Server%202003/sp3/Fix192447/3790/free/351397_ENU_ia64_zip.exe

    • I386:

      Http://hotfixv4.microsoft.com/Windows%20Server%202003/sp3/Fix192447/3790/free/351385_ENU_i386_zip.exe
      Chinese and other language versions:

      Hotfix 19247 from Microsoft support Hotfix reques

Processing process:

Install the appropriate patches based on the different options of the platform

Reference text:

vsphere Client and vsphere powercli may fail to connect to VCenter Server 5.5 due to a handshake failure(2049143)Detailswhen installed on a Windows XP or Windows Server 2003 host machine, the vsphere Client and vsphere Powercli may FAI l to connect to VCenter Server 5.5 due to a handshake failure. VSphere 5.5 uses the Open SSL Library, which, for security, was configured by default to accept only connections this use s Trong cipher Suites. On Windows XP or Windows Server 2003, the vsphere Client and vsphere POWERCLI does not use strong cipher suites to connect W ITH VCenter Server. This results in the errorNo Matching cipher suiteOn the server side, and a handshake failure on the vsphere Client or vsphere powercli side. Solution

To work around this issue, perform one of the These options:

  • For Windows Server 2003 or 64-bit Windows XP, apply the appropriate Microsoft hotfix:

    • Platform:x64:http://hotfixv4.microsoft.com/windows%20server%202003/sp3/fix192447/3790/free/351403_enu_x64_zip.exe

    • Platform:ia64:http://hotfixv4.microsoft.com/windows%20server%202003/sp3/fix192447/3790/free/351397_enu_ia64_zip.exe

    • Platform:i386:http://hotfixv4.microsoft.com/windows%20server%202003/sp3/fix192447/3790/free/351385_enu_i386_zip.exe

      For additional language Options, request the appropriate file for Hotfix 19247 from Microsoft support Hotfix Requ Est.

      Note: The preceding links were correct as of November 4, 2013. If you find a link is broken, provide feedback and a VMware employee would update the link.


  • For Windows Server 2003, 64-bit Windows XP, or 32-bit Windows XP, perform one of the These options:

    • Before installing the vsphere Client or vsphere powercli, upgrade the Windows operating system on the host oWS Vista or later.

    • On the VCenter Server 5.5 host machine, modify the vpxd.cfg -to-reduce the implied security by allowing the server To communicate using weak cipher suites:

      For windows-based VCenter Server


  1. Connect to the VCenter Server using RDP.

  2. Navigate to the directory:

    C:\ProgramData\VMware\VMware Virtualcenter\

  3. Backup the vpxd.cfg file. Do not skip this step.

  4. Open the vpxd.cfg file in a text editor

  5. Add the<cipherList>ALL</cipherList>Parameter between the<ssl>...</ssl>section of the configuration file, for example:

    <config>
    ...
    <vmacore>
    ...
    <ssl>
    ...
    <cipherList>ALL</cipherList>
    ...
    </ssl>
    ...
    </vmacore>
    ...
    </config>

  6. Save and close the vpxd.cfg file.

  7. Restart the VCenter Server service for the setting to take affect. For more information, see Stopping, starting, or restarting VCenter services (1003895).


For the VCenter Server Appliance

  1. Connect to the VCenter Server Appliance via SSH. For more information, see Enable or Disable SSH Administrator Login to the VMware vCenter Server Appliance in the VCenter Server and Host Management Guide.

  2. Navigate to the directory:

    /etc/vmware-vpx/

  3. Backup the vpxd.cfg file. Do not skip this step.

  4. Open vpxd.cfg file in a plan text editor

  5. Add the<cipherList>ALL</cipherList>Parameter between the<ssl>...</ssl>section of the configuration file, for example:

    <config>
    ...
    <vmacore>
    ...
    <ssl>
    ...
    <cipherList>ALL</cipherList>
    ...
    </ssl>
    ...
    </vmacore>
    ...
    </config>

  6. Save and close the vpxd.cfg file.

  7. Restart the VCenter Server service for the effect. For more information, see Stopping, starting, or restarting VCenter Server Appliance Services (2054085).

On the ESXi 5.5 host, modify the rhttpproxy service to reduce the implied security by allowing the host to commun Icate using weak cipher suites:

For ESXi 5.5

  1. Connect to the host via SSH. For more information, see Using ESXi Shell in ESXi 5.0 and 5.1 (2004746).

  2. Navigate to the directory:

    /etc/vmware/rhttpproxy/

  3. Backup the config . file. Do not skip this step.

  4. Open config . file using VI Editor. For more information, see Editing files on an ESX host using VI or Nano (1020302).

  5. Add the<cipherList>ALL</cipherList>Parameter between the<ssl>...</ssl>section of the configuration file. Use the model below as an example:

    <config>
    ...
    <vmacore>
    ...
    <ssl>
    <doVersionCheck> false </doVersionCheck>
    <useCompression>true</useCompression>
    <libraryPath>/lib/</libraryPath>
    <cipherList>ALL</cipherList>
    </ssl>
    ...
    </vmacore>
    ...
    </config>

  6. Save and close the. config file

  7. Reset the rhttpproxy service for the change of effect by running the command:

    /etc/init.d/rhttpproxy restart

This article is from the "Dedicated Systems Integration" blog, so be sure to keep this source http://jinda.blog.51cto.com/2701883/1405315

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.